CVE-2016-1000140

Reflected XSS in wordpress plugin new-year-firework v1.1.9
Configurations

Configuration 1 (hide)

cpe:2.3:a:new-year-firework_project:new-year-firework:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2016-10-10 20:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1000140

Mitre link : CVE-2016-1000140

CVE.ORG link : CVE-2016-1000140


JSON object : View

Products Affected

new-year-firework_project

  • new-year-firework
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')